Browse
···
Log in / Register

Mid-Level Cyber Security Specialist (Top Secret Clearance Required)

$175,000-195,000

RP Pro Services

Washington, DC, USA

Favourites
Share

Description

RP Professional Services is a rapidly growing Technology consulting firm headquartered in Virginia. We’re an 8a and Service-Disabled Veteran-Owned Small Business (SDVOSB) serving both federal and commercial customers. At RP, we help our clients achieve their mission by developing value driven, customized solutions that are executed by the best people. Our dedication to our employees and clients is driven by our promise to deliver Excellence, Value, and Flexibility. "People, not just Resources" is more than our motto; it's the foundation on which we are built! RP Professional Services is seeking a Mid-Level Cybersecurity Specialist to support and advise security professionals on emerging cyber threats, risk mitigation strategies, and compliance standards within the Department of Defense (DoD) Intelligence Community (IC). The ideal candidate will have a strong technical background in classified and unclassified systems, insider threat tools, user activity monitoring (UAM), and cyber threat intelligence. This role requires expertise in offensive and defensive cyber capabilities, network security frameworks, and collaboration across government organizations to enhance cybersecurity posture and threat detection capabilities. This position is contingent upon the contract being awarded to RP Professional Services. Requirements: Advise security professionals on emerging cyber threats, risk mitigation strategies, and industry regulations. Support DoD Intelligence Community operations with expertise in cybersecurity threat management. Apply classified and unclassified system knowledge to facilitate security standards and compliance. Assist non-IT professionals in understanding Department of Defense network standards for effective insider threat tool deployment. Coordinate with cyber threat intelligence teams to develop strategic threat assessments and response plans. Promote and implement technical solutions that support mission-critical cybersecurity objectives. Conduct user activity monitoring (UAM) and cybersecurity evaluations to detect anomalous behaviors and insider threats. Assess and advise on both offensive and defensive cybersecurity strategies within DoD and Intelligence frameworks. Utilize expertise in at least one of the following cybersecurity domains: Risk/Vulnerability/Threat Assessments Cloud Security Security Operations Firewall (FW), Intrusion Prevention System (IPS), Intrusion Detection System (IDS) Configuration Penetration Testing Forensics Threat Intelligence Threat Hunting Maintain awareness of state, local, and federal cybersecurity developments, standards, frameworks, and regulations and their impact on operations. Support counterintelligence, insider threat, and law enforcement investigations through cybersecurity expertise. Requirements Bachelor’s degree in Computer Science or a related field. Minimum eight (8) years of experience advising security professionals on emerging cyber threats. Minimum eight (8) years of experience working within the DoD Intelligence Community. Demonstrated knowledge of DoD/IC computer systems, protections, and cybersecurity threats. Experience advising non-IT professionals on DoD network standards for insider threat tools. Strong coordination skills for collaborating across organizations and implementing cybersecurity solutions. Preferred Qualifications:  Certified Information Systems Security Professional (CISSP). Knowledge of user activity monitoring (UAM) software and processes. Expertise in DoD cybersecurity compliance frameworks and regulations. Strong background in counterintelligence and insider threat investigations. Experience working across government security agencies, military cybersecurity teams, and intelligence divisions. Salary Range: $175,000 - $195,000 The salary range for this role considers a wide range of factors, including, but not limited to, skill sets, equity, experience and training, licensure and certifications, and other business and organizational needs. It is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case.   Benefits Health Benefits: Medical, Vision, Dental Up to 4% retirement match with 100% vesting Company paid STD and LTD Company paid basic life insurance Competitive PTO package RP Professional Services, LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Source:  workable View Original Post

Location
Washington, DC, USA
Show Map

workable

You may also like

Axiom Software Solutions Limited
Network Security SME
Irving, TX, USA
Job Description:: Responsibilities: • Serve as the primary subject matter expert for Zero Trust Network Access (ZTNA) solutions within the organization. • Lead the research, evaluation, and selection of ZTNA vendors and technologies that align with our security requirements and business objectives. • Design and architect robust and scalable ZTNA solutions, considering various deployment models (e.g., client-initiated, service-initiated). • Develop and document comprehensive ZTNA implementation plans, including architecture diagrams, policy frameworks, and integration strategies. • Collaborate with network engineering, security operations, and application development teams to integrate ZTNA seamlessly into our existing infrastructure and workflows. • Define and implement granular access policies based on the principles of least privilege, explicit verification, and contextual awareness. • Configure and manage ZTNA gateways, brokers, and policy enforcement points. • Integrate ZTNA solutions with existing Identity and Access Management (IAM) systems, including Multi-Factor Authentication (MFA) and Single Sign-On (SSO). • Develop and maintain documentation related to ZTNA architecture, policies, procedures, and troubleshooting guides. Qualifications: • Minimum [Specify Number, e.g., 5-8] years of experience in network security, with a significant focus on access control technologies. • Extensive knowledge on SDWAN, SDLAN and networking core principles • Proven expertise or strong working knowledge of Zero Trust Network Access (ZTNA) principles, architectures, and implementation methodologies. • Hands-on experience with one or more leading ZTNA solutions (e.g., Zscaler, Palo Alto Networks Prisma Access, Okta, Cisco Secure Access, Cloudflare Access, Fortinet). • Deep understanding of network protocols (TCP/IP, DNS, HTTP/S), firewall technologies, and network segmentation concepts. • Strong understanding of Identity and Access Management (IAM) principles and technologies (e.g., LDAP, SAML, OAuth, OIDC). • Experience with implementing and managing Multi-Factor Authentication (MFA) solutions. • Knowledge of device posture assessment and endpoint security technologies. • Excellent analytical, problem-solving, and troubleshooting skills. • Strong communication (both written and verbal) and presentation skills. • Ability to work independently and collaboratively within a team environment. • Relevant security certifications such as CISSP, CISM, CompTIA Security+, or vendor-specific ZTNA certifications are highly desirable.
Negotiable Salary
Apex Informatics
Cybersecurity Analyst
Atlanta, GA, USA
The Georgia Department of Human Services, Office of Information Technology, is seeking a qualified candidate for the temporary contractor staffing position of Cybersecurity Analyst as part of the Information Security Team. *REQUIRED CERTIFICATIONS MUST BE UPLOADED* The Office of Information Technology is the office within DHS that provides computing, applications management, IT procurement, network and telecommunications services to all DHS divisions and offices. Responsibilities Proven experience in cybersecurity operations with hands-on expertise in monitoring and managing multiple security tools, including vulnerability scanning platforms such as Tenable (Nessus, Tenable.sc, or Tenable.io). Continuously monitor security tools and systems (e.g., SIEM, IDS/IPS, CrowdStrike EDR,  DLP, Tenable vulnerability scanners) to detect, investigate, and respond to potential threats in real time. Maintain and oversee the CrowdStrike platform, ensuring proper configuration, alert triage, threat hunting, and endpoint coverage across the organization. Analyze data/information from one or multiple sources to conduct preparation of the environment, respond to requests for information, and submit intelligence collection and production requirements in support of planning and operations. Interact at multiple levels of the organization to establish and maintain a strong and adaptive security posture that aligns with organizational risk tolerance, information access requirements, business strategies, and compliance requirements. Integrate overarching security frameworks across multiple, complex disciplines in support of the business needs of the Agency to provide customer-focused technology solutions in a secure, cost-effective, and efficient manner. Strong knowledge of system administration, including configuration, hardening, patch management, and monitoring of Windows and Linux servers Coordinate and oversee the production of evidence to support internal and external audits. Conduct internal risk, vulnerability, and compliance assessments to: Identify risks, vulnerabilities, and compliance shortcomings; and recommend/develop security measures, policies, and controls for risk/vulnerability mitigation and remediation of compliance findings. Prepare and/or update incident response plans and perform incident response activities as directed and in accordance with established Agency procedures and guidelines and those of the Georgia Technology Authority (GTA). Ensure periodic monitoring of audit logs occurs in accordance with requirements, and report findings and concerns for further analysis and/or action, including breach notification and initiation of incident response, in accordance with Agency protocols/procedures and CISO direction/guidance. Work with developers to plan, implement, manage, and coordinate appropriate security measures for information systems/applications that control access to data, and prevent unauthorized modification, destruction, or disclosure of information in accordance with federal, state, local, and agency requirements, policies, and directives. Prepare and/or update Plan of Actions & Milestones (POA&M) that identify security weaknesses and establish milestones and compensating controls for remediating these weaknesses and tracking the progress and effectiveness of the remediation. Serve as a Subject Matter Expert (SME), advising on current best practice and strategies for the protection, auditing, and monitoring of data, data storage, and transmission paths. Work with business owners, IT managers, staff, and vendors to provide timely and efficient coordination of information assurance/security services to meet Agency needs. Prepare and communicate status of Agency information security programs and projects to senior executives through oral and written reports and presentations. Assist with information security awareness training activities and preparation of awareness training materials. Develop and communicate security metrics to assess effectiveness of, and compliance with, the Agency’s InfoSec policies and controls. Performs other professional responsibilities as assigned. Qualifications: Bachelor's degree in information technology, computer science, information assurance, or a related field from an accredited college or university AND Five years of information technology experience, One year of which in information security or information assurance. Note: An equivalent combination of education and job specific experience that provided the knowledge, experience and competencies required to successfully perform the job at the level listed may be substituted on a year-over-year basis. Desired Skills/Qualifications: Certified Information Systems Security Professional (CISSP) Certified Information Security Manager (CISM) Certified Information Systems Auditor (CISA) Demonstrated professional experience developing and communicating an information security strategy and aligning projects, initiatives, and resources to execute against the strategy.
Negotiable Salary
Qode
Security Architect IAM
Massachusetts, USA
Primary responsibilities include Develop and Design Secure platform architectures, ensuring that architecture is consistent with enterprise architecture standards, guidelines and principles. Review Architecture and Implementations for consistency to CFG security standards Develop standards, recommendations, requirements, and security guidance in support of business activities Evaluate, design, and test IAM technologies to ensure secure, scalable, and cost-effective solutions. Guide IAM integration for new tools and systems, including configuration, debugging and deployment. Perform security assessments on projects across multiple CFG business product lines Participate in code and design reviews with teams of software, network and cloud engineers to ensure that solutions meet enterprise IAM and security standards. Collaborate with application teams across CFG to guide the direction of designing secure products.  Collaborate with other functional teams' leadership and engineers to ensure solutions align with organizational goals and user needs.   Contribute to technology direction, develop architecture and influence implementation to gain measurable business improvements. Stay ahead of industry trends to advise CFG identity strategies and strengthen the company security posture. Qualifications, Education, Certifications and/or Other Professional Credentials 8+ years of professional Security & Identity experience with 5+ years as a Principal Architect Experience designing security and identity solutions for 10K+ headcount organizations Extensive experience designing and implementing IAM solutions in enterprise environments with strong knowledge of identity lifecycle, access control, authentication and hybrid cloud security Demonstrable experience in leading IAM modernization initiatives, encompassing Active Directory, Entra ID, Single Sign On, MFA, Privileged Identity Management, and Zero Trust. Experience with IAM tools such as SailPoint, Okta, CyberArk, HashiCorp, Entra ID and Active Directory preferred Strong working knowledge of regulatory and compliance frameworks, including GDPR, NIST, and ISO 27001, and their application to enterprise identity preferred. Familiar with public cloud platforms (e.g. AWS, Entra, GCP) and Continuous Integration/Continuous Delivery (CI/CD) practices preferred. Deep understanding of Zero Trust, SD WAN and SASE approaches and platforms preferred Industry certifications like CISSP, CISM, CCSP, AWS, Azure or GCP highly valued
Negotiable Salary
Control Risks
Principal, Cyber Assurance
Washington, DC, USA
This role may be based in NYC or Washington DC. We are seeking a senior leader to drive the growth of Digital Risks in the United States, with a primary focus on cyber assurance, third-party risk management, and large-scale regulatory compliance audits. In this role, you will collaborate closely with our cyber threat intelligence, advisory, and response teams to expand our digital risk business. Your responsibility will include overseeing the assessment, and improving client cybersecurity programs, ensuring alignment with industry standards and regulatory requirements, and guiding clients through complex third-party audits. Key Responsibilities Cybersecurity Program Evaluation Lead cyber assurance engagements, assessing client cybersecurity programs for compliance with industry standards such as NIST, ISO 27001, and other relevant frameworks. Act as a trusted advisor, ensuring client cybersecurity postures are resilient, compliant, and in line with regulatory requirements. Third-Party Risk Management Audits Oversee large-scale third-party risk and compliance audits, ensuring alignment with industry-specific frameworks, regulatory standards, and contractual obligations. Regulatory Compliance Audits Oversee regulatory compliance audits to ensure clients meet required standards and regulations. Advise clients on audit preparation and guide them through maintaining compliance while improving cybersecurity measures. Ensure clients' compliance programs address both current and emerging regulatory requirements. Penetration Testing & Vulnerability Management Support Partner with the penetration testing team to incorporate findings into broader cyber assurance reviews. Lead remediation efforts for high-risk vulnerabilities, aligning them with the client’s overall compliance and cybersecurity objectives. Client Relationship & Business Development Build and sustain relationships with key stakeholders, especially C-suite executives, positioning Digital Risks as a leader in cyber assurance and regulatory compliance. Identify and capitalize on new business opportunities in cyber assurance, third-party risk assessments, and compliance audits. Provide thought leadership on cyber assurance trends, regulatory updates, and best practices to enhance client relationships and grow the practice. Advise clients on continuously improving their cybersecurity and compliance frameworks based on audit findings and risk assessments. Practice Development & Team Leadership Recruit, develop, and lead a high-performing team specializing in cyber assurance, third-party risk management, and regulatory compliance. Foster a culture of continuous learning, ensuring the team stays ahead of emerging trends in cybersecurity and compliance. Contribute to the creation of innovative services and solutions to meet clients' evolving needs in cyber assurance and compliance auditing. Requirements Candidates must be legally authorized to work in the US on a permanent basis without sponsorship. Candidates must possess unrestricted US work authorization. Experience & Knowledge: 12+ years of experience in cybersecurity, specializing in cyber assurance, third-party risk management, and regulatory compliance audits. Proven track record of leading cyber assurance engagements and guiding clients through risk management and compliance processes based on industry frameworks (e.g., NIST, ISO 27001). Expertise in managing third-party audits and ensuring regulatory compliance across audit lifecycles. In-depth understanding of regulatory frameworks, with hands-on experience delivering compliance audits for both commercial and government sectors. Experience integrating penetration testing and vulnerability assessments into broader cyber assurance strategies. Education & Certifications: Bachelor's or master’s degree in information security, Computer Science, Engineering, or a related field. Relevant certifications such as CISSP, CISM, CISA, ISO 27001 Lead Auditor, SANS, or other recognized credentials in cybersecurity, third-party risk management, and compliance auditing. Skills: Strong commercial acumen, with proven ability to generate new business in cyber assurance and regulatory compliance services. Exceptional communication, presentation, and analytical skills with the ability to influence senior stakeholders and deliver impactful insights that improve cybersecurity resilience and regulatory compliance. The base salary range for this position in Washington DC is $180,000-$205,000 per year. The base salary range for this position in New York City is $200,000-$215,000 per year. Exact compensation offered may vary depending on job-related knowledge, skills, and experience. Control Risks is committed to a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age or veteran status. If you require any reasonable adjustments to be made in order to participate fully in the interview process, please let us know and we will be happy to accommodate your needs. Control Risks participates in the E-Verify program to confirm employment authorization of all newly hired employees. The E-Verify process is completed during new hire onboarding and completion of the Form I-9, Employment Eligibility Verification, at the start of employment. E-Verify is not used as a tool to pre-screen candidates. For more information on E-Verify, please visit www.uscis.gov. Benefits Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarized in the full job offer. Control Risks supports hybrid working arrangements, wherever possible, that emphasize the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working. Medical Benefits, Prescription Benefits, FSA, Dental Benefits, Vision Benefits, Life and AD&D, Voluntary Life and AD&D, Disability Benefits, Voluntary Benefits, 401 (K) Retirement, Nationwide Pet Insurance, Employee Assistance Program. As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.
$180,000-215,000
ENS Solutions, LLC
Ping Identity SME - Active TS/SCI with CI Poly
Joint Base Anacostia-Bolling, Washington, DC 20032, USA
As an Identity and Access Management (IAM) specialist, you have the skills and experience to keep hackers from taking data and breaking processes. We’re looking for someone like you to help our clients meet their missions without disruption. As a Ping Identity Subject Matter Expert, you’ll play a critical role in the world of IAM and zero trust. You’ll interface with stakeholders and engineering teams to delve into the details and dependencies of critical processes and users’ roles within them. You’ll analyze the identity lifecycle, articulating access requirements and defining enterprise identity records. You’ll use your experience in IAM to design, deploy, and support systems that verify appropriate user privileges and manage credentials for accessing our clients’ most valuable assets. From single sign-on to privileged access systems, you’ll have the chance to implement enterprise-class solutions and stop adversaries in their tracks. Requirements 5+ years of experience designing and deploying Identity and Access Management systems 3+ years of experience with PingFederate, PingAccess, PingDirectory, and PingAuthorize, including design, implementation, and integration in large-scale, complex environments Experience with IAM concepts such as Role-Based Access Control (RBAC), Attribute-Based Access Control (ABAC), Zero Trust, and Passwordless Experience with IAM protocols such as SAML, OAuth, or OIDC Experience with IAM concepts such as federation and single sign-on (SSO) Active TS/SCI and willingness to obtain a CI Poly HS diploma or GED Security+ certification required. Nice If You Have: Experience with Identity governance processes and entitlement management programs Knowledge of system, network, application, and security architectures and cybersecurity solutions Knowledge of key cyber processes such as incident handling, risk measurement, and change management Knowledge of key cyber threats, including nation state actors, malware or ransomware, command and control infrastructures, and mitigations   Ability to collaborate with the professional confidence and credibility to effectively engage and interact with technologists and leaders across the enterprise Ability to quickly comprehend complex problems, draw logical conclusions, make sound decisions, develop solutions, and drive closure Benefits Essential Network Security (ENS) Solutions, LLC is a service-disabled veteran owned, highly regarded IT consulting and management firm. ENS consults for the Department of Defense (DoD) and Intelligence Community (IC) providing innovative solutions in the core competency area of Identity, Credential and Access Management (ICAM), Software Development, Cyber and Network Security, System Engineering, Program/Project Management, IT support, Solutions, and Services that yield enduring results. Our strong technical and management experts have been able to maintain a standard of excellence in their relationships while delivering innovative, scalable and collaborative infrastructure to our clients. Why ENS? Free Platinum-Level Medical/Dental/Vision coverage, 100% paid for by ENS 401k Contribution from Day 1 PTO + 11 Paid Federal Holidays Long & Short Term Disability Insurance Group Term Life Insurance Tuition, Certification & Professional Development Assistance Workers’ Compensation Relocation Assistance
Negotiable Salary
Avint
Mid-Cyber Security Specialist/Analyst (Dragos Experience)
Camp Lejeune, NC 28547, USA
Avint LLC is seeking a dedicated and technically skilled Mid-Cyber Security Specialist/Analyst for an on-site position in Camp Jejeune, NC. In this critical role, you will support and maintain enterprise IT infrastructure in a mission-driven environment, ensuring system reliability, security, and performance. You’ll be responsible for administering and monitoring servers, applying system patches and updates, managing user accounts, and supporting virtualization platforms. Experience with tools such as Active Directory, Windows Server, Linux, VMware or Nutanix, and scripting for automation (PowerShell, Bash, etc.) is essential. Familiarity with security tools and practices, including STIGs, vulnerability remediation, and participation in system accreditation processes, is highly desirable. This position involves working closely with IT, cybersecurity, and operations teams to support day-to-day system functionality, troubleshoot issues, and contribute to system hardening and compliance initiatives. Location: 100% on-site in Camp Lejeune, NC **THIS POSITION REQUIRES AT LEAST 1 YEAR OF EXPERIENCE WITH THE DRAGOS PLATFORM** Responsibilities: Assist with the administration and monitoring of Nutanix Hyperconverged environments supporting FRCS Monitoring servers and applications. Support the deployment, configuration, and maintenance of the Cyber Monitoring Services OT Monitoring Platform, including Central Store, Site Store, and Sensors in lab and production settings. Perform routine configuration and maintenance of Microsoft SQL Server and Windows Server systems to support cybersecurity operations. Utilize the Marine Corps Certification and Accreditation Support Tool (MCCAST V2) to help document compliance efforts and system security posture. Provide day-to-day support for network infrastructure within a DoD environment, helping to ensure secure and stable connectivity. Understand and assist with interfacing cybersecurity practices across high voltage, water/wastewater, and mechanical control systems. Support the administration and monitoring of Unix and Windows systems, applying knowledge of TCP/IP protocols and basic security controls. Monitor and maintain Host-Based Security System (HBSS) to detect and respond to potential threats within DoD systems. Assist in the monitoring and basic troubleshooting of Automated Metering systems used for energy and utilities management. Support DEVSECOPS-aligned activities within USMC environments, ensuring compliance with established cybersecurity policies for ICS/OT systems. Assist in routine updates and support of ICS systems such as Metasys, Niagara AX, Alerton, Honeywell, Trend, KMC, American Automatrix, Loytec, Rockwell, and OSI. Support communications and system integration using protocols such as BACnet/MSTP, BACnet/IP, N2, LON, and SCADA systems related to high voltage and water/wastewater. Apply system and security patches to ICS/OT systems including Metasys, Niagara, Itron, Honeywell, Rockwell, and OSI as part of standard maintenance procedures. Assist in executing components of the USMC Assessment & Authorization (A&A) process, including use of MCCAST 2.0 and support for RMF documentation and compliance. Help manage and track Plans of Action and Milestones (POAMs) to address findings and vulnerabilities. Apply DISA STIGs in coordination with senior staff to ensure systems meet DoD security baselines. Assist in interpreting and implementing security controls based on NIST 800-53 and DoDI 8510.01 frameworks. Conduct preliminary vulnerability assessments and support risk analysis activities to identify and report on security issues. Monitor and analyze cybersecurity data using the Dragos platform to support OT threat detection and situational awareness. Requirements Experience: Minimum 3 years of relevant IT/system administration experience supporting virtualized environments, networks, and OT systems. Minimum 1 year of experience using the Dragos Platform. Education: Bachelor’s degree in Information Technology, Computer Science, Cybersecurity, or a related field. Security Clearance: Active Secret clearance required. Certifications: One or more of the following certifications (or equivalent) are highly desired: Cyber Monitoring Services Platform Certified User Certification ITIL v4 Foundations ICS-VLP Certificate (Courses 210W-01 through 210W-10) Risk Management Framework (RMF) Training – USMC specific Cisco Certified Entry Networking Technician (CCENT) or Cisco Certified Network Associate (CCNA) CompTIA Security+ (Sec+) Certified Information Systems Security Professional (CISSP) Microsoft Certifications (Server, Azure, or related) Benefits Joining Avint is a win-win proposition! You will feel the personal touch of a small business and receive BIG business benefits. From competitive salaries, full health, and generous PTO and Federal Holidays. Additionally, we encourage every Avint employee to further their professional development. To assist you in achieving your goals, we offer reimbursement for courses, exams, and tuition. Interested in a class, conference, program, or degree? Avint will invest in YOU and your professional development! Avint is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity and Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. The salary range for this position is: $100,000-$110,000
$100,000-110,000
Cookie
Cookie Settings
© 2025 Servanan International Pte. Ltd.